Report - 코로나바이러스 대응.doc

ScreenShot
Created 2021.04.08 13:29 Machine s1_win7_x6401
Filename 코로나바이러스 대응.doc
Type Microsoft Word 2007+
AI Score Not founds Behavior Score
7.0
ZERO API file : clean
VT API (file) 40 detected (malicious, high confidence, GenericKD, Save, Obfuscation, Ole2, druvzi, Gencirc, Malware@#1oi6zkr5uwftx, Static AI, Malicious OPENXML, ai score=100, AGeneric, Obfuse, Probably Heur, W97Obfuscated, TOPIS, FjHecNdIxsO, obfuscated)
md5 a9dac36efd7c99dc5ef8e1bf24c2d747
sha256 2cd5f1852ac6d3ed481394ea0abc49f16789c12fb81bcdf9988762730fb0aa8f
ssdeep 1536:ZuhlSoXDXEs55wizRaLYswCcxWLQzWLa0MJ5GbXoWY8GNG4:qjT9tts/ENzFR8D28CG4
imphash
impfuzzy
  Network IP location

Signature (12cnts)

Level Description
danger File has been identified by 40 AntiVirus engines on VirusTotal as malicious
danger The process winword.exe wrote an executable file to disk which it then attempted to execute
watch Creates suspicious VBA object
watch Disables proxy possibly for traffic interception
watch Libraries known to be associated with a CVE were requested (may be False Positive)
watch One or more non-whitelisted processes were created
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates (office) documents on the filesystem
notice Creates a suspicious process
notice Creates hidden or system file
notice Performs some HTTP requests
info Checks amount of memory in system

Rules (1cnts)

Level Name Description Collection
warning Contains_VBA_macro_code Detect a MS Office document with embedded VBA macro code [binaries] binaries (upload)

Network (3cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://vnext.mireene.com/theme/basic/skin/member/basic/upload/search.hta KR purplestones 101.79.5.222 mailcious
vnext.mireene.com KR purplestones 101.79.5.222 mailcious
101.79.5.222 KR purplestones 101.79.5.222 mailcious

Suricata ids



Similarity measure (PE file only) - Checking for service failure